Check if packages in RHEL-based Linux distributions have been patched for CVEs

Jack Wallen shows you how to check if your Red Hat Enterprise Linux-based distribution has been patched against a specific CVE for a certain installed package.
Source: techrepublic.com/rssfeeds/topic/open-source/